Action not permitted
Modal body text goes here.
cve-2020-36385
Vulnerability from cvelistv5
Published
2021-06-07 00:00
Modified
2024-08-04 17:23
Severity ?
EPSS score ?
Summary
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
References
▼ | URL | Tags | |
---|---|---|---|
cve@mitre.org | https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10 | Release Notes, Vendor Advisory | |
cve@mitre.org | https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1 | Patch, Vendor Advisory | |
cve@mitre.org | https://security.netapp.com/advisory/ntap-20210720-0004/ | Third Party Advisory | |
cve@mitre.org | https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2 | Patch, Third Party Advisory | |
cve@mitre.org | https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6 | Patch, Third Party Advisory | |
cve@mitre.org | https://www.starwindsoftware.com/security/sw-20220802-0002/ | Third Party Advisory |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-04T17:23:10.459Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "tags": [ "x_transferred" ], "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "tags": [ "x_transferred" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "tags": [ "x_transferred" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "tags": [ "x_transferred" ], "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-10-11T00:00:00", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ] } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2020-36385", "datePublished": "2021-06-07T00:00:00", "dateReserved": "2021-06-07T00:00:00", "dateUpdated": "2024-08-04T17:23:10.459Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2020-36385\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2021-06-07T12:15:08.417\",\"lastModified\":\"2022-10-25T16:42:56.417\",\"vulnStatus\":\"Analyzed\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.\"},{\"lang\":\"es\",\"value\":\"Se ha detectado un problema en el kernel de Linux versiones anteriores a 5.10. El archivo drivers/infiniband/core/ucma.c, presenta un uso de la memoria previamente liberada porque el ctx es alcanzado por medio de la funci\u00f3n ctx_list en algunas situaciones donde la funci\u00f3n ucma_migrate_id en que la funci\u00f3n ucma_close, es llamada tambi\u00e9n se conoce como CID-f5449e74802c\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\",\"baseScore\":6.8},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-416\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"5.10\",\"matchCriteriaId\":\"D61CA62B-157A-4415-B8FD-7C3C1208315D\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6770B6C3-732E-4E22-BF1C-2D2FD610061C\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"9F9C8C20-42EB-4AB5-BD97-212DEB070C43\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7FFF7106-ED78-49BA-9EC5-B889E3685D53\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E63D8B0F-006E-4801-BF9D-1C001BBFB4F9\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"56409CEC-5A1E-4450-AA42-641E459CC2AF\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B06F4839-D16A-4A61-9BB5-55B13F41E47F\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"108A2215-50FB-4074-94CF-C130FA14566D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"7AFC73CE-ABB9-42D3-9A71-3F5BC5381E0E\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"32F0B6C0-F930-480D-962B-3F4EFDCC13C7\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"803BC414-B250-4E3A-A478-A3881340D6B8\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0FEB3337-BFDE-462A-908B-176F92053CEC\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"736AEAE9-782B-4F71-9893-DED53367E102\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"D0B4AD8A-F172-4558-AEC6-FF424BA2D912\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"8497A4C9-8474-4A62-8331-3FE862ED4098\"}]}]},{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"234DEFE0-5CE5-4B0A-96B8-5D227CB8ED31\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CDDF61B7-EC5C-467C-B710-B89F502CD04F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:starwindsoftware:starwind_san_\\\\\u0026_nas:v8r12:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"45D7C2A6-CA6B-44DB-818D-BC2BE89E93D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*\",\"matchCriteriaId\":\"14AF427F-BC75-40C7-9579-34A74E2E475D\"}]}]}],\"references\":[{\"url\":\"https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10\",\"source\":\"cve@mitre.org\",\"tags\":[\"Release Notes\",\"Vendor Advisory\"]},{\"url\":\"https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Vendor Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20210720-0004/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6\",\"source\":\"cve@mitre.org\",\"tags\":[\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://www.starwindsoftware.com/security/sw-20220802-0002/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
gsd-2020-36385
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2020-36385", "description": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "id": "GSD-2020-36385", "references": [ "https://www.suse.com/security/cve/CVE-2020-36385.html", "https://access.redhat.com/errata/RHSA-2022:0157", "https://access.redhat.com/errata/RHSA-2021:5035", "https://access.redhat.com/errata/RHSA-2021:4971", "https://access.redhat.com/errata/RHSA-2021:4875", "https://access.redhat.com/errata/RHSA-2021:4871", "https://access.redhat.com/errata/RHSA-2021:4859", "https://access.redhat.com/errata/RHSA-2021:4798", "https://access.redhat.com/errata/RHSA-2021:4779", "https://access.redhat.com/errata/RHSA-2021:4777", "https://access.redhat.com/errata/RHSA-2021:4774", "https://access.redhat.com/errata/RHSA-2021:4773", "https://access.redhat.com/errata/RHSA-2021:4770", "https://access.redhat.com/errata/RHSA-2021:4768", "https://access.redhat.com/errata/RHSA-2021:4692", "https://access.redhat.com/errata/RHSA-2021:4687", "https://access.redhat.com/errata/RHSA-2021:4597", "https://access.redhat.com/errata/RHSA-2021:4122", "https://access.redhat.com/errata/RHSA-2021:4088", "https://access.redhat.com/errata/RHSA-2021:4056", "https://access.redhat.com/errata/RHSA-2021:3987", "https://ubuntu.com/security/CVE-2020-36385", "https://linux.oracle.com/cve/CVE-2020-36385.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2020-36385" ], "details": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "id": "GSD-2020-36385", "modified": "2023-12-13T01:21:55.468905Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-36385", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6", "refsource": "MISC", "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "name": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2", "refsource": "MISC", "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1", "refsource": "MISC", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10", "refsource": "MISC", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "name": "https://security.netapp.com/advisory/ntap-20210720-0004/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "name": "https://www.starwindsoftware.com/security/sw-20220802-0002/", "refsource": "MISC", "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "5.10", "vulnerable": true } ], "operator": "OR" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h300e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h300e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h500e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h500e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h700e_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h700e:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410s_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410s:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:netapp:h410c_firmware:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:h:netapp:h410c:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:starwindsoftware:starwind_san_\\\u0026_nas:v8r12:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:starwindsoftware:starwind_virtual_san:v8:build14338:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2020-36385" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-416" } ] } ] }, "references": { "reference_data": [ { "name": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "name": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1", "refsource": "MISC", "tags": [ "Patch", "Vendor Advisory" ], "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "name": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2", "refsource": "MISC", "tags": [ "Patch", "Third Party Advisory" ], "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "name": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10", "refsource": "MISC", "tags": [ "Release Notes", "Vendor Advisory" ], "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "name": "https://security.netapp.com/advisory/ntap-20210720-0004/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20210720-0004/" }, { "name": "https://www.starwindsoftware.com/security/sw-20220802-0002/", "refsource": "MISC", "tags": [ "Third Party Advisory" ], "url": "https://www.starwindsoftware.com/security/sw-20220802-0002/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2022-10-25T16:42Z", "publishedDate": "2021-06-07T12:15Z" } } }
rhsa-2021_4056
Vulnerability from csaf_redhat
Published
2021-11-02 09:09
Modified
2024-11-06 00:03
Summary
Red Hat Security Advisory: kernel security, bug fix, and enhancement update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [HPE 8.3 bug] No EDAC MC0 message with one-DIMM two-processor configuration under RHEL8.3 (BZ#1982182)
* mlx: devlink port function shows all zero hw_addr (BZ#1986837)
* net/sched: act_mirred: allow saving the last chain processed on xmit path (BZ#1992230)
* RHEL8.3 - System hang and / or r/o fs during SVC/v5k/v7k maintenance with ibmvfc (BZ#1993892)
* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC's - Linux partition suspend timeout (-> documentation/Linux Alert through LTC bug 182549) (BZ#1993952)
* RHEL8.4 - benchTableRepDMLAsyncBarrier regresses by 34% on RHEL8.4 on POWER9 compared to RHEL8.2 (performance) (BZ#1997431)
* [panic] call trace: ice_probe+0x238/0x10f0 [ice] (BZ#1997539)
* [ice, PTP] ice: fix GPIO 1PPS signal (BZ#1997572)
* Fix locality handling in the tpm_tis driver (BZ#1998219)
* [ice, PTP]: fix Tx queue iteration for Tx timestamp enablement (BZ#2000128)
* PCI passthrough with NVidia GPU "Invalid device 0003:01:00.0 iommu_group file /sys/bus/pci/devices/0003:01:00.0/iommu_group is not a symlink" (BZ#2000602)
* [DELL 8.4 BUG] - System Hangs at Dell Logo When Boot to OS(e1000e with wrong GbE checksum) (BZ#2002335)
* RHEL8.4 - kernel: Fix hanging ioctl caused by wrong msg counter (BZ#2002635)
* kernel: get_timespec64 does not ignore padding in compat syscalls (BZ#2003569)
* [mlx5] eth0: hw csum failure (BZ#2005980)
* xlog_grant_head_wait() does not return and system hangs (BZ#2007413)
* panic while breaking a lease/delegation after user mode helper invocation (BZ#2010331)
* Lockd invalid cast to nlm_lockowner (BZ#2010820)
* [xfstests generic/388] XFS: Assertion failed: 0, file: fs/xfs/xfs_mount.c, line: 1218 (BZ#2011919)
Enhancement(s):
* [Intel 8.5 FEAT] ice: Enable PTP Support (BZ#1998220)
* [Intel 8.5 FEAT] ice: Enable GPIO/SDP Support (BZ#1998221)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [HPE 8.3 bug] No EDAC MC0 message with one-DIMM two-processor configuration under RHEL8.3 (BZ#1982182)\n\n* mlx: devlink port function shows all zero hw_addr (BZ#1986837)\n\n* net/sched: act_mirred: allow saving the last chain processed on xmit path (BZ#1992230)\n\n* RHEL8.3 - System hang and / or r/o fs during SVC/v5k/v7k maintenance with ibmvfc (BZ#1993892)\n\n* RHEL8.1 Snapshot3 - PVT:940:virt:4TB:LPM operation failed by returning HSCLA2CF, HSCL365C SRC\u0027s - Linux partition suspend timeout (-\u003e documentation/Linux Alert through LTC bug 182549) (BZ#1993952)\n\n* RHEL8.4 - benchTableRepDMLAsyncBarrier regresses by 34% on RHEL8.4 on POWER9 compared to RHEL8.2 (performance) (BZ#1997431)\n\n* [panic] call trace: ice_probe+0x238/0x10f0 [ice] (BZ#1997539)\n\n* [ice, PTP] ice: fix GPIO 1PPS signal (BZ#1997572)\n\n* Fix locality handling in the tpm_tis driver (BZ#1998219)\n\n* [ice, PTP]: fix Tx queue iteration for Tx timestamp enablement (BZ#2000128)\n\n* PCI passthrough with NVidia GPU \"Invalid device 0003:01:00.0 iommu_group file /sys/bus/pci/devices/0003:01:00.0/iommu_group is not a symlink\" (BZ#2000602)\n\n* [DELL 8.4 BUG] - System Hangs at Dell Logo When Boot to OS(e1000e with wrong GbE checksum) (BZ#2002335)\n\n* RHEL8.4 - kernel: Fix hanging ioctl caused by wrong msg counter (BZ#2002635)\n\n* kernel: get_timespec64 does not ignore padding in compat syscalls (BZ#2003569)\n\n* [mlx5] eth0: hw csum failure (BZ#2005980)\n\n* xlog_grant_head_wait() does not return and system hangs (BZ#2007413)\n\n* panic while breaking a lease/delegation after user mode helper invocation (BZ#2010331)\n\n* Lockd invalid cast to nlm_lockowner (BZ#2010820)\n\n* [xfstests generic/388] XFS: Assertion failed: 0, file: fs/xfs/xfs_mount.c, line: 1218 (BZ#2011919)\n\nEnhancement(s):\n\n* [Intel 8.5 FEAT] ice: Enable PTP Support (BZ#1998220)\n\n* [Intel 8.5 FEAT] ice: Enable GPIO/SDP Support (BZ#1998221)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4056", "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4056.json" } ], "title": "Red Hat Security Advisory: kernel security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T00:03:02+00:00", "generator": { "date": "2024-11-06T00:03:02+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4056", "initial_release_date": "2021-11-02T09:09:27+00:00", "revision_history": [ { "date": "2021-11-02T09:09:27+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-02T09:09:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:03:02+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder (v. 8)", "product": { "name": "Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.25.1.el8_4?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.25.1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-305.25.1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "perf-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "perf-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-305.25.1.el8_4?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-305.25.1.el8_4.src", "product": { "name": "kernel-0:4.18.0-305.25.1.el8_4.src", "product_id": "kernel-0:4.18.0-305.25.1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-305.25.1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "product": { "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "product_id": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-stablelists@4.18.0-305.25.1.el8_4?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "product": { "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "product_id": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-305.25.1.el8_4?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.src as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.src", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch" }, "product_reference": "kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", "product_id": "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "relates_to_product_reference": "CRB-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:09:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:09:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "known_not_affected": [ "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:09:27+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4056" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "BaseOS-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:bpftool-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.src", "CRB-8.4.0.Z.MAIN.EUS:kernel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-abi-stablelists-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-cross-headers-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-core-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debug-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-s390x-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-doc-0:4.18.0-305.25.1.el8_4.noarch", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-modules-extra-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:kernel-tools-libs-devel-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-core-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-devel-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-0:4.18.0-305.25.1.el8_4.x86_64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.aarch64", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.ppc64le", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.s390x", "CRB-8.4.0.Z.MAIN.EUS:python3-perf-debuginfo-0:4.18.0-305.25.1.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021_4122
Vulnerability from csaf_redhat
Published
2021-11-03 19:36
Modified
2024-11-06 00:03
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free
(CVE-2020-36385)
* kernel: out-of-bounds write due to a heap buffer overflow in
__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free\n(CVE-2020-36385)\n\n* kernel: out-of-bounds write due to a heap buffer overflow in\n__hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4122", "url": "https://access.redhat.com/errata/RHSA-2021:4122" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4122.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:03:15+00:00", "generator": { "date": "2024-11-06T00:03:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4122", "initial_release_date": "2021-11-03T19:36:15+00:00", "revision_history": [ { "date": "2021-11-03T19:36:15+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-03T19:36:15+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:03:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product": { "name": "Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:8::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "product": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "product_id": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-6.el8?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-5.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-4.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-3.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-2.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-1.el8_4?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-1.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-6.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-5.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-4.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-3.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-2.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-1.el8_4?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-1.el8_4?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debugsource@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "product": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "product_id": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305-debuginfo@1-6.el8?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debugsource@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_3_1-debuginfo@1-5.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debugsource@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_7_1-debuginfo@1-4.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debugsource@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_10_2-debuginfo@1-3.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debugsource@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_12_1-debuginfo@1-2.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_17_1-debuginfo@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debugsource@1-1.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "product": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "product_id": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-305_19_1-debuginfo@1-1.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-6.el8.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", "product_id": "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" }, "product_reference": "kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64", "relates_to_product_reference": "BaseOS-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-03T19:36:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4122" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-03T19:36:15+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4122" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debuginfo-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305-debugsource-0:1-6.el8.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debuginfo-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_10_2-debugsource-0:1-3.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debuginfo-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_12_1-debugsource-0:1-2.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_17_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debuginfo-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_19_1-debugsource-0:1-1.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debuginfo-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_3_1-debugsource-0:1-5.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.src", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debuginfo-0:1-4.el8_4.x86_64", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.ppc64le", "BaseOS-8.4.0.Z.MAIN.EUS:kpatch-patch-4_18_0-305_7_1-debugsource-0:1-4.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" } ] }
rhsa-2021_4687
Vulnerability from csaf_redhat
Published
2021-11-16 08:14
Modified
2024-11-06 00:09
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4687", "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4687.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:09:54+00:00", "generator": { "date": "2024-11-06T00:09:54+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4687", "initial_release_date": "2021-11-16T08:14:50+00:00", "revision_history": [ { "date": "2021-11-16T08:14:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-16T08:14:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:09:54+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.1::crb" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "perf-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-147.57.1.el8_1?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-147.57.1.el8_1.src", "product": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src", "product_id": "kernel-0:4.18.0-147.57.1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-147.57.1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-147.57.1.el8_1?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product_id": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-147.57.1.el8_1?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.src", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch" }, "product_reference": "kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.1)", "product_id": "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "relates_to_product_reference": "CRB-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-0136", "discovery_date": "2019-06-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2027798" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of wireless drivers for the Intel PROset wireless hardware. This flaw allows an unauthorized attacker within the wireless radio range to cause the driver and the system to disconnect from the wireless network, triggering the operating system to lose network connectivity while the system is not connected. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-0136" }, { "category": "external", "summary": "RHBZ#2027798", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027798" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-0136", "url": "https://www.cve.org/CVERecord?id=CVE-2019-0136" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-0136" } ], "release_date": "2019-06-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T08:14:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "ADJACENT_NETWORK", "availabilityImpact": "LOW", "baseScore": 4.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:A/AC:L/PR:N/UI:N/S:C/C:N/I:N/A:L", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: insufficient access control in the Intel(R) PROSet/Wireless WiFi Software driver may allow an unauthenticated user to potentially enable DoS via adjacent access" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "known_not_affected": [ "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T08:14:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4687" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "BaseOS-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:bpftool-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.src", "CRB-8.1.0.Z.EUS:kernel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-cross-headers-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-core-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-doc-0:4.18.0-147.57.1.el8_1.noarch", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-modules-extra-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-0:4.18.0-147.57.1.el8_1.x86_64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.aarch64", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.ppc64le", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.s390x", "CRB-8.1.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-147.57.1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4777
Vulnerability from csaf_redhat
Published
2021-11-23 17:37
Modified
2024-11-06 00:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)
* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)
* qedf driver: race condition between qedf's completion work task and another work item tearing down an fcport with qedf_cleanup_fcport (BZ#1941766)
* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A possible race between hv_pci_remove_slots() and pci_devices_present_work(). (BZ#1948961)
* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)
* Data corruption in NFS client reusing slotid/seqid due to an interrupted slot (BZ#2007465)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* scsi: ibmvfc: Avoid link down on FS9100 canister reboot (BZ#1882627)\n\n* crash in qla2x00_status_entry() because of corrupt srb (BZ#1899599)\n\n* qedf driver: race condition between qedf\u0027s completion work task and another work item tearing down an fcport with qedf_cleanup_fcport (BZ#1941766)\n\n* The kernel crashes in hv_pci_remove_slots() upon hv device removal. A possible race between hv_pci_remove_slots() and pci_devices_present_work(). (BZ#1948961)\n\n* I/O delays incorrectly handled in the NVMe stack (BZ#1981610)\n\n* Data corruption in NFS client reusing slotid/seqid due to an interrupted slot (BZ#2007465)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4777", "url": "https://access.redhat.com/errata/RHSA-2021:4777" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4777.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:11:14+00:00", "generator": { "date": "2024-11-06T00:11:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4777", "initial_release_date": "2021-11-23T17:37:39+00:00", "revision_history": [ { "date": "2021-11-23T17:37:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T17:37:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:11:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Client (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "perf-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.49.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.src", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.src", "product_id": "kernel-0:3.10.0-1160.49.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1160.49.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1160.49.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.49.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "perf-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1160.49.1.el7?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "product_id": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x", "product_id": "perf-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "product_id": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_id": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1160.49.1.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", "product_id": "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", "product_id": "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Client-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", "product_id": "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7ComputeNode-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", "product_id": "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", "product_id": "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.src", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "relates_to_product_reference": "7Workstation-optional-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", "product_id": "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "relates_to_product_reference": "7Workstation-optional-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ], "known_not_affected": [ "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T17:37:39+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4777" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-headers-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Client-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Client-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Client-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7ComputeNode-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7ComputeNode-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7ComputeNode-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Server-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Server-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Server-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:bpftool-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.src", "7Workstation-optional-7.9.Z:kernel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-abi-whitelists-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-bootwrapper-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debug-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-s390x-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-debuginfo-common-x86_64-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-doc-0:3.10.0-1160.49.1.el7.noarch", "7Workstation-optional-7.9.Z:kernel-kdump-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-kdump-devel-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:kernel-tools-libs-devel-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-0:3.10.0-1160.49.1.el7.x86_64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.ppc64le", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.s390x", "7Workstation-optional-7.9.Z:python-perf-debuginfo-0:3.10.0-1160.49.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4597
Vulnerability from csaf_redhat
Published
2021-11-10 10:36
Modified
2024-11-06 00:08
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 8.1 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4597", "url": "https://access.redhat.com/errata/RHSA-2021:4597" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4597.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:08:43+00:00", "generator": { "date": "2024-11-06T00:08:43+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4597", "initial_release_date": "2021-11-10T10:36:33+00:00", "revision_history": [ { "date": "2021-11-10T10:36:33+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-10T10:36:33+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:08:43+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.1::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-12.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-11.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-9.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-8.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-5.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-4.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-3.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-2.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-1.el8_1?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-1.el8_1?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-12.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-12.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-12.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-11.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-9.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-8.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-5.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-4.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-3.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-2.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-1.el8_1?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-1.el8_1?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1@1-12.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debugsource@1-12.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_34_1-debuginfo@1-12.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debugsource@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_38_1-debuginfo@1-11.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debugsource@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_43_1-debuginfo@1-9.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debugsource@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_44_1-debuginfo@1-8.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debugsource@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_48_1-debuginfo@1-5.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debugsource@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_1-debuginfo@1-4.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debugsource@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_51_2-debuginfo@1-3.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debugsource@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_52_1-debuginfo@1-2.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_54_2-debuginfo@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debugsource@1-1.el8_1?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "product": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "product_id": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-147_56_1-debuginfo@1-1.el8_1?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.1)", "product_id": "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" }, "product_reference": "kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64", "relates_to_product_reference": "BaseOS-8.1.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-10T10:36:33+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4597" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debuginfo-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_34_1-debugsource-0:1-12.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debuginfo-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_38_1-debugsource-0:1-11.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debuginfo-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_43_1-debugsource-0:1-9.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debuginfo-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_44_1-debugsource-0:1-8.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debuginfo-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_48_1-debugsource-0:1-5.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debuginfo-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_1-debugsource-0:1-4.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debuginfo-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_51_2-debugsource-0:1-3.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debuginfo-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_52_1-debugsource-0:1-2.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_54_2-debugsource-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.src", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debuginfo-0:1-1.el8_1.x86_64", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.ppc64le", "BaseOS-8.1.0.Z.EUS:kpatch-patch-4_18_0-147_56_1-debugsource-0:1-1.el8_1.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_3987
Vulnerability from csaf_redhat
Published
2021-10-26 07:48
Modified
2024-11-06 00:02
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)
* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)
* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.7 Advanced Update Support, Red Hat Enterprise Linux 7.7 Telco Extended Update Support, and Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks (CVE-2021-22543)\n\n* kernel: powerpc: KVM guest OS users can cause host OS memory corruption (CVE-2021-37576)\n\n* kernel: use-after-free in show_numa_stats function (CVE-2019-20934)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* A race between i40e_ndo_set_vf_mac() and i40e_vsi_clear() in the i40e driver causes a use after free condition of the kmalloc-4096 slab cache. (BZ#1980333)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:3987", "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_3987.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:02:06+00:00", "generator": { "date": "2024-11-06T00:02:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:3987", "initial_release_date": "2021-10-26T07:48:17+00:00", "revision_history": [ { "date": "2021-10-26T07:48:17+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-10-26T07:48:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:02:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.src", "product_id": "kernel-0:3.10.0-1062.59.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-1062.59.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-1062.59.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-1062.59.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.7)", "product_id": "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.7)", "product_id": "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.7)", "product_id": "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.7)", "product_id": "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.src", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.7)", "product_id": "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.7.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2019-20934", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2020-11-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1902788" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s implementation of displaying NUMA statistics, where displaying the scheduler statistics could trigger a use-after-free in show_numa_stats() and display the kernel memory to userspace. The highest threat from this vulnerability is to system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in show_numa_stats function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2019-20934" }, { "category": "external", "summary": "RHBZ#1902788", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1902788" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2019-20934", "url": "https://www.cve.org/CVERecord?id=CVE-2019-20934" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934", "url": "https://nvd.nist.gov/vuln/detail/CVE-2019-20934" } ], "release_date": "2020-07-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "As the NUMA features are built-in and enabled by default, the NUMA functionality can be disabled at boot time by providing the kernel parameter, numa=off.\n\nThe method of providing this parameter depends on the operating system version, see KCS article https://access.redhat.com/solutions/23216.\n\nDisabling this feature may have significant performance impacts and the administrator should consider if the performance penalty is a problem.\n\nIf you need further assistance, see KCS article https://access.redhat.com/solutions/41278 or contact Red Hat Global Support Services.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: use-after-free in show_numa_stats function" }, { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" }, { "cve": "CVE-2021-22543", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2021-05-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1965461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s KVM implementation, where improper handing of the VM_IO|VM_PFNMAP VMAs in KVM bypasses RO checks and leads to pages being freed while still accessible by the VMM and guest. This flaw allows users who can start and control a VM to read/write random pages of memory, resulting in local privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, and system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks", "title": "Vulnerability summary" }, { "category": "other", "text": "Both Red Hat Enterprise Linux 7 and Red Hat Enterprise Linux 8 leverage udev to set the proper permissions (ugo=rw) of the `/dev/kvm` device, making it accessible to all users. It is worth noting that while the KVM rule is part of the main udev package in Red Hat Enterprise Linux 8, the same rule is shipped with the `qemu-kvm` package in Red Hat Enterprise Linux 7. In other words, Red Hat Enterprise Linux 7 does not expose `/dev/kvm` to unprivileged users by default, as long as the `qemu-kvm` package is not installed.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-22543" }, { "category": "external", "summary": "RHBZ#1965461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1965461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-22543", "url": "https://www.cve.org/CVERecord?id=CVE-2021-22543" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-22543" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584", "url": "https://github.com/google/security-research/security/advisories/GHSA-7wq5-phmq-m584" } ], "release_date": "2021-05-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update as soon as possible.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: Improper handling of VM_IO|VM_PFNMAP vmas in KVM can bypass RO checks" }, { "cve": "CVE-2021-37576", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2021-06-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1986506" } ], "notes": [ { "category": "description", "text": "A flaw was found on the Linux kernel. On the PowerPC platform, the KVM guest allows the OS users to cause host OS memory corruption via rtas_args.nargs. The highest threat from this vulnerability is to data confidentiality and integrity as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-37576" }, { "category": "external", "summary": "RHBZ#1986506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1986506" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-37576", "url": "https://www.cve.org/CVERecord?id=CVE-2021-37576" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-37576" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/07/26/1", "url": "https://www.openwall.com/lists/oss-security/2021/07/26/1" } ], "release_date": "2021-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-10-26T07:48:17+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:3987" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-headers-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.AUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.AUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.AUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.E4S:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-bootwrapper-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.ppc64le", "7Server-optional-7.7.E4S:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:bpftool-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.src", "7Server-optional-7.7.TUS:kernel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-abi-whitelists-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-debug-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debug-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-doc-0:3.10.0-1062.59.1.el7.noarch", "7Server-optional-7.7.TUS:kernel-tools-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:kernel-tools-libs-devel-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-0:3.10.0-1062.59.1.el7.x86_64", "7Server-optional-7.7.TUS:python-perf-debuginfo-0:3.10.0-1062.59.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: powerpc: KVM guest OS users can cause host OS memory corruption" } ] }
rhsa-2021_4871
Vulnerability from csaf_redhat
Published
2021-11-30 15:57
Modified
2024-11-06 00:12
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)
* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)
* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex & text_mutex) (BZ#2013777)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* [IBM 8.4] [P10] P10 hardware counter (performance counters/perf:) support (BZ#1994075)\n\n* RHEL8.1 Snapshot1 - [4.18.0-128.el8.ppc64le] [ Brazos 31TB/192 Core ] While running upstream kernel selftest case system crashed (TM) (BZ#1996057)\n\n* [kernel-debug] WARNING: possible circular locking dependency detected (module_mutex \u0026 text_mutex) (BZ#2013777)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4871", "url": "https://access.redhat.com/errata/RHSA-2021:4871" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4871.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:12:36+00:00", "generator": { "date": "2024-11-06T00:12:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4871", "initial_release_date": "2021-11-30T15:57:08+00:00", "revision_history": [ { "date": "2021-11-30T15:57:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T15:57:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:12:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } }, { "category": "product_name", "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product": { "name": "Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::crb" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=aarch64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_id": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-193.70.1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-core@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "perf-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "perf-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } }, { "category": "product_version", "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_id": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-193.70.1.el8_2?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:4.18.0-193.70.1.el8_2.src", "product": { "name": "kernel-0:4.18.0-193.70.1.el8_2.src", "product_id": "kernel-0:4.18.0-193.70.1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@4.18.0-193.70.1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "product": { "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "product_id": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@4.18.0-193.70.1.el8_2?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "product": { "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "product_id": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@4.18.0-193.70.1.el8_2?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.src as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.src", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch" }, "product_reference": "kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64 as a component of Red Hat CodeReady Linux Builder EUS (v. 8.2)", "product_id": "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" }, "product_reference": "python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "relates_to_product_reference": "CRB-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:57:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4871" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20317", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2021-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005258" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: timer tree corruption leads to missing wakeup and system freeze", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "known_not_affected": [ "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20317" }, { "category": "external", "summary": "RHBZ#2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1" } ], "release_date": "2021-09-23T16:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:57:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4871" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", "product_ids": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "BaseOS-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:bpftool-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.src", "CRB-8.2.0.Z.EUS:kernel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-abi-whitelists-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-cross-headers-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-core-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debug-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-aarch64-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-ppc64le-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-s390x-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-debuginfo-common-x86_64-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-doc-0:4.18.0-193.70.1.el8_2.noarch", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-modules-extra-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-tools-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:kernel-tools-libs-devel-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-core-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-devel-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:kernel-zfcpdump-modules-extra-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-0:4.18.0-193.70.1.el8_2.x86_64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.aarch64", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.ppc64le", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.s390x", "CRB-8.2.0.Z.EUS:python3-perf-debuginfo-0:4.18.0-193.70.1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: timer tree corruption leads to missing wakeup and system freeze" } ] }
rhsa-2021_4798
Vulnerability from csaf_redhat
Published
2021-11-23 16:01
Modified
2024-11-06 00:11
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kpatch-patch is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4798", "url": "https://access.redhat.com/errata/RHSA-2021:4798" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4798.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:11:45+00:00", "generator": { "date": "2024-11-06T00:11:45+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4798", "initial_release_date": "2021-11-23T16:01:09+00:00", "revision_history": [ { "date": "2021-11-23T16:01:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T16:01:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:11:45+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 7)", "product": { "name": "Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-10.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-8.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-5.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-10.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-8.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-5.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_11_1-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_15_2-debuginfo@1-10.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1@1-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_21_1-debuginfo@1-8.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_24_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_25_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_31_1-debuginfo@1-5.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_36_2-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_41_1-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_42_2-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1160_45_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", "product_id": "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T16:01:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4798" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_11_1-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_15_2-debuginfo-0:1-10.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_21_1-debuginfo-0:1-8.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_24_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_25_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_31_1-debuginfo-0:1-5.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_36_2-debuginfo-0:1-4.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_41_1-debuginfo-0:1-3.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_42_2-debuginfo-0:1-2.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.src", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-0:1-1.el7.x86_64", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.9.Z:kpatch-patch-3_10_0-1160_45_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4875
Vulnerability from csaf_redhat
Published
2021-11-30 15:38
Modified
2024-11-06 00:12
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: timer tree corruption leads to missing wakeup and system freeze (CVE-2021-20317)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the latest RHEL-8.2.z13 Batch source tree (BZ#2020969)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4875", "url": "https://access.redhat.com/errata/RHSA-2021:4875" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4875.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:12:50+00:00", "generator": { "date": "2024-11-06T00:12:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4875", "initial_release_date": "2021-11-30T15:38:55+00:00", "revision_history": [ { "date": "2021-11-30T15:38:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T15:38:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:12:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::realtime" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.2::nfv" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "product": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-193.70.1.rt13.120.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV EUS (v. 8.2)", "product_id": "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "NFV-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64 as a component of Red Hat Enterprise Linux Real Time EUS (v. 8.2)", "product_id": "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "relates_to_product_reference": "RT-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:38:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4875" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Jay Shin" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-20317", "cwe": { "id": "CWE-665", "name": "Improper Initialization" }, "discovery_date": "2021-09-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2005258" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel. A corrupted timer tree caused the task wakeup to be missing in the timerqueue_add function in lib/timerqueue.c. This flaw allows a local attacker with special user privileges to cause a denial of service, slowing and eventually stopping the system while running OSP. The highest threat from this vulnerability is system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: timer tree corruption leads to missing wakeup and system freeze", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-20317" }, { "category": "external", "summary": "RHBZ#2005258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2005258" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-20317", "url": "https://www.cve.org/CVERecord?id=CVE-2021-20317" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-20317" }, { "category": "external", "summary": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/tip/tip.git/commit/?id=511885d7061eda3eb1faf3f57dcc936ff75863f1" } ], "release_date": "2021-09-23T16:20:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T15:38:55+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4875" }, { "category": "workaround", "details": "In order to mitigate this issue, it is possible to prevent the affected code by loading the kvm module with \"pi_inject_timer=0\" parameter.\n~~~\nrmmod kvm_intel kvm\nmodprobe kvm pi_inject_timer=0 \nmodprobe kvm_intel\n~~~", "product_ids": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 4.4, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "NFV-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "NFV-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.src", "RT-8.2.0.Z.EUS:kernel-rt-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-core-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debug-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-devel-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-kvm-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64", "RT-8.2.0.Z.EUS:kernel-rt-modules-extra-0:4.18.0-193.70.1.rt13.120.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: timer tree corruption leads to missing wakeup and system freeze" } ] }
rhsa-2021_4773
Vulnerability from csaf_redhat
Published
2021-11-23 14:39
Modified
2024-11-06 00:11
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4773", "url": "https://access.redhat.com/errata/RHSA-2021:4773" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4773.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:11:52+00:00", "generator": { "date": "2024-11-06T00:11:52+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4773", "initial_release_date": "2021-11-23T14:39:03+00:00", "revision_history": [ { "date": "2021-11-23T14:39:03+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T14:39:03+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:11:52+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-2.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_65_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_66_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_70_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_72_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_76_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_78_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_80_1-debuginfo@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1@1-1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-957_84_1-debuginfo@1-1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T14:39:03+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4773" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_65_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_66_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_70_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_72_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_76_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_78_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_80_1-debuginfo-0:1-2.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.src", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-0:1-1.el7.x86_64", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.ppc64le", "7Server-7.6.E4S:kpatch-patch-3_10_0-957_84_1-debuginfo-0:1-1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4859
Vulnerability from csaf_redhat
Published
2021-11-30 14:27
Modified
2024-11-06 00:12
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 8.2 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4859", "url": "https://access.redhat.com/errata/RHSA-2021:4859" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4859.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:12:29+00:00", "generator": { "date": "2024-11-06T00:12:29+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4859", "initial_release_date": "2021-11-30T14:27:58+00:00", "revision_history": [ { "date": "2021-11-30T14:27:58+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-30T14:27:58+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:12:29+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product": { "name": "Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:8.2::baseos" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-11.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-8.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-5.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-4.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-3.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-2.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-1.el8_2?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-1.el8_2?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-11.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-8.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-5.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-4.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-3.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-2.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-1.el8_2?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-1.el8_2?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_37_1-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_40_1-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debugsource@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_41_1-debuginfo@1-11.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_46_1-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debugsource@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_47_1-debuginfo@1-8.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debugsource@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_51_1-debuginfo@1-5.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debugsource@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_56_1-debuginfo@1-4.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debugsource@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_60_2-debuginfo@1-3.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debugsource@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_64_1-debuginfo@1-2.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_65_2-debuginfo@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debugsource@1-1.el8_2?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "product": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "product_id": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-4_18_0-193_68_1-debuginfo@1-1.el8_2?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64 as a component of Red Hat Enterprise Linux BaseOS EUS (v. 8.2)", "product_id": "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" }, "product_reference": "kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64", "relates_to_product_reference": "BaseOS-8.2.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-30T14:27:58+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4859" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_37_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_40_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debuginfo-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_41_1-debugsource-0:1-11.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_46_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debuginfo-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_47_1-debugsource-0:1-8.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debuginfo-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_51_1-debugsource-0:1-5.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debuginfo-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_56_1-debugsource-0:1-4.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debuginfo-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_60_2-debugsource-0:1-3.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debuginfo-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_64_1-debugsource-0:1-2.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_65_2-debugsource-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.src", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debuginfo-0:1-1.el8_2.x86_64", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.ppc64le", "BaseOS-8.2.0.Z.EUS:kpatch-patch-4_18_0-193_68_1-debugsource-0:1-1.el8_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_5035
Vulnerability from csaf_redhat
Published
2021-12-08 18:31
Modified
2024-11-06 00:14
Summary
Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.20
Notes
Topic
An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The redhat-virtualization-host packages provide the Red Hat Virtualization Host.
These packages include redhat-release-virtualization-host. Red Hat
Virtualization Hosts (RHVH) are installed using a special build of Red Hat
Enterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host's resources and
performing administrative tasks.
Security Fix(es):
* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527)
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for redhat-release-virtualization-host and redhat-virtualization-host is now available for Red Hat Virtualization 4 for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The redhat-virtualization-host packages provide the Red Hat Virtualization Host.\nThese packages include redhat-release-virtualization-host. Red Hat\nVirtualization Hosts (RHVH) are installed using a special build of Red Hat\nEnterprise Linux with only the packages required to host virtual machines. RHVH features a Cockpit user interface for monitoring the host\u0027s resources and\nperforming administrative tasks.\n\nSecurity Fix(es):\n\n* nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS) (CVE-2021-43527)\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:5035", "url": "https://access.redhat.com/errata/RHSA-2021:5035" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-008", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-008" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "2024370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024370" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_5035.json" } ], "title": "Red Hat Security Advisory: RHV-H security update (redhat-virtualization-host) 4.3.20", "tracking": { "current_release_date": "2024-11-06T00:14:25+00:00", "generator": { "date": "2024-11-06T00:14:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:5035", "initial_release_date": "2021-12-08T18:31:23+00:00", "revision_history": [ { "date": "2021-12-08T18:31:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-08T18:31:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:14:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product": { "name": "RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } }, { "category": "product_name", "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product": { "name": "Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:7::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "product": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "product_id": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.20-1.el7ev?arch=src" } } }, { "category": "product_version", "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "product": { "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "product_id": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host@4.3.20-20211202.1.el7_9?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "product": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "product_id": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-release-virtualization-host@4.3.20-1.el7ev?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "product": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "product_id": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update-placeholder@4.3.20-1.el7ev?arch=noarch" } } }, { "category": "product_version", "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "product": { "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "product_id": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/redhat-virtualization-host-image-update@4.3.20-20211202.1.el7_9?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch as a component of Red Hat Virtualization 4 Hypervisor for RHEL 7", "product_id": "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-Hypervisor-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src" }, "product_reference": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64 as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64" }, "product_reference": "redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src" }, "product_reference": "redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" }, "product_reference": "redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" }, { "category": "default_component_of", "full_product_name": { "name": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch as a component of RHEL 7-based RHEV-H for RHEV 4 (build requirements)", "product_id": "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" }, "product_reference": "redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch", "relates_to_product_reference": "7Server-RHEV-4-HypervisorBuild-7" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5035" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Tavis Ormandy" ], "organization": "Project Zero" }, { "names": [ "the Mozilla project" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2021-43527", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2021-11-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2024370" } ], "notes": [ { "category": "description", "text": "A remote code execution flaw was found in the way NSS verifies certificates. This flaw allows an attacker posing as an SSL/TLS server to trigger this issue in a client application compiled with NSS when it tries to initiate an SSL/TLS connection. Similarly, a server application compiled with NSS, which processes client certificates, can receive a malicious certificate via a client, triggering the flaw. The highest threat to this vulnerability is confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)", "title": "Vulnerability summary" }, { "category": "other", "text": "The issue is not limited to TLS. Any applications that use NSS certificate verification are vulnerable; S/MIME is impacted as well. Similarly, a server application compiled with NSS, which processes client certificates, can receive a malicious certificate via a client.\n\nFirefox is not vulnerable to this flaw as it uses the mozilla::pkix for certificate verification. Thunderbird is affected when parsing email with the S/MIME signature. Thunderbird on Red Hat Enterprise Linux 8.4 and later does not need to be updated since it uses the system NSS library, but earlier Red Hat Enterprise Linux 8 extended life streams will need to update Thunderbird as well as NSS.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "known_not_affected": [ "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43527" }, { "category": "external", "summary": "RHBZ#2024370", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2024370" }, { "category": "external", "summary": "RHSB-2021-008", "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2021-008" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43527", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43527" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43527", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43527" }, { "category": "external", "summary": "https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html", "url": "https://googleprojectzero.blogspot.com/2021/12/this-shouldnt-have-happened.html" }, { "category": "external", "summary": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/", "url": "https://www.mozilla.org/en-US/security/advisories/mfsa2021-51/" } ], "release_date": "2021-12-01T16:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-08T18:31:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/2974891", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:5035" }, { "category": "workaround", "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.", "product_ids": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-release-virtualization-host-0:4.3.20-1.el7ev.x86_64", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-placeholder-0:4.3.20-1.el7ev.noarch" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-Hypervisor-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-0:4.3.20-20211202.1.el7_9.src", "7Server-RHEV-4-HypervisorBuild-7:redhat-virtualization-host-image-update-0:4.3.20-20211202.1.el7_9.noarch" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "nss: Memory corruption in decodeECorDsaSignature with DSA signatures (and RSA-PSS)" } ] }
rhsa-2021_4768
Vulnerability from csaf_redhat
Published
2021-11-23 11:03
Modified
2024-11-06 00:11
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.3 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4768", "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4768.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:11:28+00:00", "generator": { "date": "2024-11-06T00:11:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4768", "initial_release_date": "2021-11-23T11:03:21+00:00", "revision_history": [ { "date": "2021-11-23T11:03:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T11:03:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:11:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.3::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.95.1.el7.src", "product": { "name": "kernel-0:3.10.0-514.95.1.el7.src", "product_id": "kernel-0:3.10.0-514.95.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.95.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64", "product_id": "perf-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-514.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-514.95.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-514.95.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-514.95.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.src", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.3)", "product_id": "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.src", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-514.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-514.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.3)", "product_id": "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.3.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T11:03:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T11:03:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4768" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-headers-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.src", "7Server-optional-7.3.AUS:kernel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-abi-whitelists-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-debug-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debug-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-doc-0:3.10.0-514.95.1.el7.noarch", "7Server-optional-7.3.AUS:kernel-tools-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:kernel-tools-libs-devel-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-0:3.10.0-514.95.1.el7.x86_64", "7Server-optional-7.3.AUS:python-perf-debuginfo-0:3.10.0-514.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2021_4774
Vulnerability from csaf_redhat
Published
2021-11-23 15:12
Modified
2024-11-06 00:11
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4774", "url": "https://access.redhat.com/errata/RHSA-2021:4774" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4774.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:11:05+00:00", "generator": { "date": "2024-11-06T00:11:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4774", "initial_release_date": "2021-11-23T15:12:59+00:00", "revision_history": [ { "date": "2021-11-23T15:12:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T15:12:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:11:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.102.1.el7.src", "product": { "name": "kernel-0:3.10.0-327.102.1.el7.src", "product_id": "kernel-0:3.10.0-327.102.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.102.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-327.102.1.el7.x86_64", "product_id": "perf-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.102.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.102.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.102.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-327.102.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.src", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.2)", "product_id": "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.src", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-327.102.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-327.102.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.2)", "product_id": "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.2.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T15:12:59+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4774" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-headers-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.src", "7Server-optional-7.2.AUS:kernel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-abi-whitelists-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-debug-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debug-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-doc-0:3.10.0-327.102.1.el7.noarch", "7Server-optional-7.2.AUS:kernel-tools-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:kernel-tools-libs-devel-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-0:3.10.0-327.102.1.el7.x86_64", "7Server-optional-7.2.AUS:python-perf-debuginfo-0:3.10.0-327.102.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4779
Vulnerability from csaf_redhat
Published
2021-11-23 17:29
Modified
2024-11-06 00:10
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* BUG: scheduling while atomic: bz722926/3905/0x00000002 regresion case with zram (BZ#1833860)
* kernel-rt: update to the latest RHEL7.9.z10 source tree (BZ#2009077)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* BUG: scheduling while atomic: bz722926/3905/0x00000002 regresion case with zram (BZ#1833860)\n\n* kernel-rt: update to the latest RHEL7.9.z10 source tree (BZ#2009077)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4779", "url": "https://access.redhat.com/errata/RHSA-2021:4779" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1833860", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1833860" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4779.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:10:58+00:00", "generator": { "date": "2024-11-06T00:10:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4779", "initial_release_date": "2021-11-23T17:29:30+00:00", "revision_history": [ { "date": "2021-11-23T17:29:30+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T17:29:30+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:10:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product": { "name": "Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_extras_rt:7" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "product": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "product_id": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.49.1.rt56.1189.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_id": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-1160.49.1.rt56.1189.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "product": { "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "product_id": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-doc@3.10.0-1160.49.1.rt56.1189.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", "product_id": "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-NFV-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch" }, "product_reference": "kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time (v. 7)", "product_id": "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" }, "product_reference": "kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "relates_to_product_reference": "7Server-RT-7.9.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T17:29:30+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4779" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-NFV-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-NFV-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-NFV-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.src", "7Server-RT-7.9.Z:kernel-rt-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-doc-0:3.10.0-1160.49.1.rt56.1189.el7.noarch", "7Server-RT-7.9.Z:kernel-rt-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-devel-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64", "7Server-RT-7.9.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-1160.49.1.rt56.1189.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4692
Vulnerability from csaf_redhat
Published
2021-11-16 10:54
Modified
2024-11-06 00:09
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.4 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: SVM nested virtualization issue in KVM (AVIC support) (CVE-2021-3653)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4692", "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4692.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:09:46+00:00", "generator": { "date": "2024-11-06T00:09:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4692", "initial_release_date": "2021-11-16T10:54:56+00:00", "revision_history": [ { "date": "2021-11-16T10:54:56+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-16T10:54:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:09:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.4::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.95.1.el7.src", "product": { "name": "kernel-0:3.10.0-693.95.1.el7.src", "product_id": "kernel-0:3.10.0-693.95.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.95.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64", "product_id": "perf-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-693.95.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-693.95.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-693.95.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-693.95.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.src", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.4)", "product_id": "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.src", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-693.95.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-693.95.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.4)", "product_id": "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.4.AUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T10:54:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3653", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983686" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"int_ctl\" field, this issue could allow a malicious L1 to enable AVIC support (Advanced Virtual Interrupt Controller) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (AVIC support)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3653" }, { "category": "external", "summary": "RHBZ#1983686", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983686" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3653", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3653" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3653" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-16T10:54:56+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4692" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```", "product_ids": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-headers-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.src", "7Server-optional-7.4.AUS:kernel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-abi-whitelists-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-debug-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debug-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-doc-0:3.10.0-693.95.1.el7.noarch", "7Server-optional-7.4.AUS:kernel-tools-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:kernel-tools-libs-devel-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-0:3.10.0-693.95.1.el7.x86_64", "7Server-optional-7.4.AUS:python-perf-debuginfo-0:3.10.0-693.95.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (AVIC support)" } ] }
rhsa-2022_0157
Vulnerability from csaf_redhat
Published
2022-01-18 08:53
Modified
2024-11-06 00:20
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: race condition for removal of the HCI controller (CVE-2021-32399)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 6 Extended Lifecycle Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: race condition for removal of the HCI controller (CVE-2021-32399)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:0157", "url": "https://access.redhat.com/errata/RHSA-2022:0157" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1970807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_0157.json" } ], "title": "Red Hat Security Advisory: kernel security update", "tracking": { "current_release_date": "2024-11-06T00:20:01+00:00", "generator": { "date": "2024-11-06T00:20:01+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:0157", "initial_release_date": "2022-01-18T08:53:13+00:00", "revision_history": [ { "date": "2022-01-18T08:53:13+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-01-18T08:53:13+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:20:01+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_els:6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.src", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.src", "product_id": "kernel-0:2.6.32-754.43.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-754.43.1.el6.x86_64", "product_id": "perf-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.43.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.43.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.43.1.el6.i686", "product": { "name": "perf-0:2.6.32-754.43.1.el6.i686", "product_id": "perf-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.43.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.43.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-754.43.1.el6.i686", "product_id": "python-perf-0:2.6.32-754.43.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.43.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "perf-0:2.6.32-754.43.1.el6.s390x", "product_id": "perf-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-754.43.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-754.43.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-754.43.1.el6.s390x", "product_id": "python-perf-0:2.6.32-754.43.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-754.43.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "product": { "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "product_id": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@2.6.32-754.43.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-754.43.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-754.43.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.src", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6 ELS)", "product_id": "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.src", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "relates_to_product_reference": "6Server-optional-ELS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6 ELS)", "product_id": "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-ELS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-18T08:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0157" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-32399", "cwe": { "id": "CWE-362", "name": "Concurrent Execution using Shared Resource with Improper Synchronization (\u0027Race Condition\u0027)" }, "discovery_date": "2021-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1970807" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Linux kernel\u2019s handling of the removal of Bluetooth HCI controllers. This flaw allows an attacker with a local account to exploit a race condition, leading to corrupted memory and possible privilege escalation. The highest threat from this vulnerability is to confidentiality, integrity, as well as system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: race condition for removal of the HCI controller", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "known_not_affected": [ "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-32399" }, { "category": "external", "summary": "RHBZ#1970807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1970807" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-32399", "url": "https://www.cve.org/CVERecord?id=CVE-2021-32399" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-32399" } ], "release_date": "2021-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-01-18T08:53:13+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2022:0157" }, { "category": "workaround", "details": "To mitigate these vulnerabilities on the operating system level, disable the Bluetooth functionality via blocklisting kernel modules in the Linux kernel. The kernel modules can be prevented from being loaded by using system-wide modprobe rules. Instructions on how to disable Bluetooth modules are available on the Customer Portal at https://access.redhat.com/solutions/2682931.\n\nAlternatively, Bluetooth can be disabled within the hardware or at the BIOS level which will also provide effective mitigation as the kernel will not be able to detect that Bluetooth hardware is present on the system.", "product_ids": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-headers-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.0, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.src", "6Server-optional-ELS:kernel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-abi-whitelists-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debug-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-debuginfo-common-i686-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-debuginfo-common-s390x-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-debuginfo-common-x86_64-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-devel-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:kernel-doc-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-firmware-0:2.6.32-754.43.1.el6.noarch", "6Server-optional-ELS:kernel-kdump-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:kernel-kdump-devel-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-0:2.6.32-754.43.1.el6.x86_64", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.i686", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.s390x", "6Server-optional-ELS:python-perf-debuginfo-0:2.6.32-754.43.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: race condition for removal of the HCI controller" } ] }
rhsa-2021_4088
Vulnerability from csaf_redhat
Published
2021-11-02 09:58
Modified
2024-11-06 00:03
Summary
Red Hat Security Advisory: kernel-rt security and bug fix update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)
* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2004117)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel-rt is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\n* kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c (CVE-2021-0512)\n\n* kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE) (CVE-2021-3656)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* kernel-rt: update RT source tree to the RHEL-8.4.z source tree (BZ#2004117)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4088", "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4088.json" } ], "title": "Red Hat Security Advisory: kernel-rt security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:03:14+00:00", "generator": { "date": "2024-11-06T00:03:14+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4088", "initial_release_date": "2021-11-02T09:58:04+00:00", "revision_history": [ { "date": "2021-11-02T09:58:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-02T09:58:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:03:14+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::nfv" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product": { "name": "Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::realtime" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "product": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "product_id": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.25.1.rt7.97.el8_4?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-305.25.1.rt7.97.el8_4?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time for NFV (v. 8)", "product_id": "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "NFV-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64 as a component of Red Hat Enterprise Linux Real Time (v. 8)", "product_id": "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" }, "product_reference": "kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "relates_to_product_reference": "RT-8.4.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:58:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" }, { "cve": "CVE-2021-0512", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2021-06-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974491" } ], "notes": [ { "category": "description", "text": "A flaw out of bounds memory write in the Linux kernel HID subsystem was found in the way user attach USB or other HID device that generates incorrect data inside HID report field. A local user could use this flaw to crash the system or possibly escalate their privileges on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c", "title": "Vulnerability summary" }, { "category": "other", "text": "For Red Hat Enterprise Linux 7 only out of bounds memory read possible instead of write and no code that depends on this memory read, so considering the impact Moderate instead of Important. Both this has very low chances of being exploited in the wild: attacker either need to physically plug a malicious device in a USB port or attacker would have to use uhid or any other virtual USB implementation, meaning that likely already have root access be able to trigger that.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-0512" }, { "category": "external", "summary": "RHBZ#1974491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974491" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-0512", "url": "https://www.cve.org/CVERecord?id=CVE-2021-0512" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-0512" }, { "category": "external", "summary": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/", "url": "https://lore.kernel.org/lkml/20210301161013.666159680@linuxfoundation.org/" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:58:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: out-of-bounds write due to a heap buffer overflow in __hidinput_change_resolution_multipliers() of hid-input.c" }, { "acknowledgments": [ { "names": [ "Maxim Levitsky", "Paolo Bonzini" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2021-3656", "cwe": { "id": "CWE-862", "name": "Missing Authorization" }, "discovery_date": "2021-07-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1983988" } ], "notes": [ { "category": "description", "text": "A flaw was found in the KVM\u0027s AMD code for supporting SVM nested virtualization. The flaw occurs when processing the VMCB (virtual machine control block) provided by the L1 guest to spawn/handle a nested guest (L2). Due to improper validation of the \"virt_ext\" field, this issue could allow a malicious L1 to disable both VMLOAD/VMSAVE intercepts and VLS (Virtual VMLOAD/VMSAVE) for the L2 guest. As a result, the L2 guest would be allowed to read/write physical pages of the host, resulting in a crash of the entire system, leak of sensitive data or potential guest-to-host escape.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)", "title": "Vulnerability summary" }, { "category": "other", "text": "The nested virtualization feature is not enabled by default up to Red Hat Enterprise Linux 8.4. Most importantly, Red Hat currently provides nested virtualization only as a Technology Preview, and is therefore unsupported for production use. For additional details please see https://access.redhat.com/solutions/21101 and https://access.redhat.com/support/offerings/techpreview.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-3656" }, { "category": "external", "summary": "RHBZ#1983988", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1983988" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-3656", "url": "https://www.cve.org/CVERecord?id=CVE-2021-3656" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-3656" }, { "category": "external", "summary": "https://www.openwall.com/lists/oss-security/2021/08/16/1", "url": "https://www.openwall.com/lists/oss-security/2021/08/16/1" } ], "release_date": "2021-08-16T12:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-02T09:58:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4088" }, { "category": "workaround", "details": "This vulnerability can be mitigated by disabling the nested virtualization feature:\n```\n# modprobe -r kvm_amd\n# modprobe kvm_amd nested=0\n```\n\nDisabling VLS (Virtual VMLOAD/VMSAVE) is an alternative mitigation:\n```\n# modprobe kvm_amd vls=0\n```", "product_ids": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H", "version": "3.1" }, "products": [ "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "NFV-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.src", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-core-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debug-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-debuginfo-common-x86_64-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-devel-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-kvm-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64", "RT-8.4.0.Z.MAIN.EUS:kernel-rt-modules-extra-0:4.18.0-305.25.1.rt7.97.el8_4.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: SVM nested virtualization issue in KVM (VMLOAD/VMSAVE)" } ] }
rhsa-2021_4971
Vulnerability from csaf_redhat
Published
2021-12-07 08:41
Modified
2024-11-06 00:13
Summary
Red Hat Security Advisory: kpatch-patch security update
Notes
Topic
An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Red Hat Enterprise Linux 7.7 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This is a kernel live patch module which is automatically loaded by the RPM post-install script to modify the code of a running kernel.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4971", "url": "https://access.redhat.com/errata/RHSA-2021:4971" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4971.json" } ], "title": "Red Hat Security Advisory: kpatch-patch security update", "tracking": { "current_release_date": "2024-11-06T00:13:22+00:00", "generator": { "date": "2024-11-06T00:13:22+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4971", "initial_release_date": "2021-12-07T08:41:21+00:00", "revision_history": [ { "date": "2021-12-07T08:41:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-12-07T08:41:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:13:22+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.7::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-7.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-6.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-4.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-3.el7?arch=src" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-7.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-6.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-4.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-3.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_43_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_45_1-debuginfo@1-7.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_46_1-debuginfo@1-6.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_49_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_51_1-debuginfo@1-4.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_52_2-debuginfo@1-3.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1@1-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "product": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "product_id": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kpatch-patch-3_10_0-1062_56_1-debuginfo@1-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "relates_to_product_reference": "7Server-7.7.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.7)", "product_id": "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" }, "product_reference": "kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64", "relates_to_product_reference": "7Server-7.7.E4S" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-12-07T08:41:21+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2021:4971" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_43_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_45_1-debuginfo-0:1-7.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_46_1-debuginfo-0:1-6.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_49_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_51_1-debuginfo-0:1-4.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_52_2-debuginfo-0:1-3.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.src", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-0:1-2.el7.x86_64", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.ppc64le", "7Server-7.7.E4S:kpatch-patch-3_10_0-1062_56_1-debuginfo-0:1-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
rhsa-2021_4770
Vulnerability from csaf_redhat
Published
2021-11-23 12:54
Modified
2024-11-06 00:11
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Bring in upstream serial kernel patch (BZ#2007936)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for kernel is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free (CVE-2020-36385)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Bring in upstream serial kernel patch (BZ#2007936)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2021:4770", "url": "https://access.redhat.com/errata/RHSA-2021:4770" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2021/rhsa-2021_4770.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-06T00:11:35+00:00", "generator": { "date": "2024-11-06T00:11:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2021:4770", "initial_release_date": "2021-11-23T12:54:04+00:00", "revision_history": [ { "date": "2021-11-23T12:54:04+00:00", "number": "1", "summary": "Initial version" }, { "date": "2021-11-23T12:54:04+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T00:11:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_aus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_e4s:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product": { "name": "Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_tus:7.6::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "product_id": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/bpftool@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64", "product_id": "perf-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "product_id": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_id": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.86.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.86.1.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:3.10.0-957.86.1.el7.src", "product": { "name": "kernel-0:3.10.0-957.86.1.el7.src", "product_id": "kernel-0:3.10.0-957.86.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.86.1.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "product": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "product_id": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-957.86.1.el7?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "product": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "product_id": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@3.10.0-957.86.1.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-tools-libs@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "perf-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "perf-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "perf-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@3.10.0-957.86.1.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "product": { "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "product_id": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@3.10.0-957.86.1.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server AUS (v. 7.6)", "product_id": "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server E4S (v. 7.6)", "product_id": "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server TUS (v. 7.6)", "product_id": "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional AUS (v. 7.6)", "product_id": "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.AUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional E4S (v. 7.6)", "product_id": "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.E4S" }, { "category": "default_component_of", "full_product_name": { "name": "bpftool-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "bpftool-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.src as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.src", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:3.10.0-957.86.1.el7.noarch as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch" }, "product_reference": "kernel-doc-0:3.10.0-957.86.1.el7.noarch", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional TUS (v. 7.6)", "product_id": "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" }, "product_reference": "python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "relates_to_product_reference": "7Server-optional-7.6.TUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36385", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2021-06-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1974319" } ], "notes": [ { "category": "description", "text": "An issue was discovered in the Linux kernels Userspace Connection Manager Access for RDMA. This could allow a local attacker to crash the system, corrupt memory or escalate privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ], "known_not_affected": [ "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36385" }, { "category": "external", "summary": "RHBZ#1974319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1974319" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36385", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36385" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" } ], "release_date": "2021-06-07T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2021-11-23T12:54:04+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2021:4770" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options does not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-headers-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "7Server-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.AUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.AUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.AUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.E4S:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-bootwrapper-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-debuginfo-common-ppc64le-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.ppc64le", "7Server-optional-7.6.E4S:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:bpftool-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.src", "7Server-optional-7.6.TUS:kernel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-abi-whitelists-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-debug-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debug-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-debuginfo-common-x86_64-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-doc-0:3.10.0-957.86.1.el7.noarch", "7Server-optional-7.6.TUS:kernel-tools-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:kernel-tools-libs-devel-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-0:3.10.0-957.86.1.el7.x86_64", "7Server-optional-7.6.TUS:python-perf-debuginfo-0:3.10.0-957.86.1.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: use-after-free in drivers/infiniband/core/ucma.c ctx use-after-free" } ] }
ghsa-hpxg-r4xf-hphw
Vulnerability from github
Published
2022-05-24 19:04
Modified
2022-10-12 12:00
Severity ?
Details
An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.
{ "affected": [], "aliases": [ "CVE-2020-36385" ], "database_specific": { "cwe_ids": [ "CWE-416" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2021-06-07T12:15:00Z", "severity": "HIGH" }, "details": "An issue was discovered in the Linux kernel before 5.10. drivers/infiniband/core/ucma.c has a use-after-free because the ctx is reached via the ctx_list in some ucma_migrate_id situations where ucma_close is called, aka CID-f5449e74802c.", "id": "GHSA-hpxg-r4xf-hphw", "modified": "2022-10-12T12:00:23Z", "published": "2022-05-24T19:04:14Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36385" }, { "type": "WEB", "url": "https://cdn.kernel.org/pub/linux/kernel/v5.x/ChangeLog-5.10" }, { "type": "WEB", "url": "https://git.kernel.org/pub/scm/linux/kernel/git/torvalds/linux.git/commit/?id=f5449e74802c1112dea984aec8af7a33c4516af1" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20210720-0004" }, { "type": "WEB", "url": "https://sites.google.com/view/syzscope/kasan-use-after-free-read-in-ucma_close-2" }, { "type": "WEB", "url": "https://syzkaller.appspot.com/bug?id=457491c4672d7b52c1007db213d93e47c711fae6" }, { "type": "WEB", "url": "https://www.starwindsoftware.com/security/sw-20220802-0002" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
wid-sec-w-2022-0676
Vulnerability from csaf_certbund
Published
2022-07-13 22:00
Modified
2023-01-11 23:00
Summary
Juniper Junos Space: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen für das Netzwerkmanagement beinhaltet.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu verändern, seine Privilegien zu erweitern und Sicherheitsmaßnahmen zu umgehen.
Betroffene Betriebssysteme
- Juniper Appliance
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Junos Space ist eine Software-Plattform, die eine Reihe von Applikationen f\u00fcr das Netzwerkmanagement beinhaltet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in Juniper Junos Space ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Juniper Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0676 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0676.json" }, { "category": "self", "summary": "WID-SEC-2022-0676 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0676" }, { "category": "external", "summary": "Juniper Security Advisory JSA70182 vom 2023-01-12", "url": "https://supportportal.juniper.net/s/article/2023-01-Security-Bulletin-Contrail-Service-Orchestration-Multiple-vulnerabilities-resolved-in-CSO-6-3-0?language=en_US" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Security-Director-Policy-Enforcer-upgraded-to-CentOS-7-9" }, { "category": "external", "summary": "Juniper Security Advisory vom 2022-07-13", "url": "https://supportportal.juniper.net/s/article/2022-07-Security-Bulletin-Junos-Space-Multiple-vulnerabilities-resolved-in-22-2R1-release-CVE-2022-22218?language=en_US" } ], "source_lang": "en-US", "title": "Juniper Junos Space: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-01-11T23:00:00.000+00:00", "generator": { "date": "2024-02-15T16:52:59.056+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0676", "initial_release_date": "2022-07-13T22:00:00.000+00:00", "revision_history": [ { "date": "2022-07-13T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-01-11T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Juniper aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Juniper Contrail Service Orchestration", "product": { "name": "Juniper Contrail Service Orchestration", "product_id": "T025794", "product_identification_helper": { "cpe": "cpe:/a:juniper:contrail_service_orchestration:-" } } }, { "category": "product_name", "name": "Juniper Junos Space \u003c 22.1R1", "product": { "name": "Juniper Junos Space \u003c 22.1R1", "product_id": "T023842", "product_identification_helper": { "cpe": "cpe:/a:juniper:junos_space:22.1r1" } } } ], "category": "vendor", "name": "Juniper" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-2124", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2016-2124" }, { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-25717", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-25717" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20271", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-20271" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-23017", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23017" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35556", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35556" }, { "cve": "CVE-2021-35559", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35559" }, { "cve": "CVE-2021-35561", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35561" }, { "cve": "CVE-2021-35564", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35564" }, { "cve": "CVE-2021-35565", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35565" }, { "cve": "CVE-2021-35567", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35567" }, { "cve": "CVE-2021-35578", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35578" }, { "cve": "CVE-2021-35586", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35586" }, { "cve": "CVE-2021-35588", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35588" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-41617", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-41617" }, { "cve": "CVE-2021-42574", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42574" }, { "cve": "CVE-2021-42739", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2021-42739" }, { "cve": "CVE-2022-21245", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21245" }, { "cve": "CVE-2022-21270", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21270" }, { "cve": "CVE-2022-21303", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21303" }, { "cve": "CVE-2022-21304", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21304" }, { "cve": "CVE-2022-21344", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21344" }, { "cve": "CVE-2022-21367", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-21367" }, { "cve": "CVE-2022-22218", "notes": [ { "category": "description", "text": "In Juniper Junos Space existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten nginx resolver, Java SE, Oracle GraalVM, OpenSSH, Unicode, Samba, RPM, Kerberos, OpenSSL, Linux Kernel, curl und MySQL. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, vertrauliche Informationen offenzulegen, Daten zu manipulieren oder zu ver\u00e4ndern, seine Privilegien zu erweitern und Sicherheitsma\u00dfnahmen zu umgehen. Die erfolgreiche Ausnutzung einiger dieser Schwachstellen erfordert eine Benutzerinteraktion und erh\u00f6hte Privilegien." } ], "product_status": { "known_affected": [ "T025794" ] }, "release_date": "2022-07-13T22:00:00Z", "title": "CVE-2022-22218" } ] }
wid-sec-w-2022-0515
Vulnerability from csaf_certbund
Published
2022-06-29 22:00
Modified
2023-06-08 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuführen, Sicherheitsmaßnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuführen, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuführen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-0515 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-0515.json" }, { "category": "self", "summary": "WID-SEC-2022-0515 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0515" }, { "category": "external", "summary": "Ubuntu Security Notice USN-6151-1 vom 2023-06-09", "url": "https://ubuntu.com/security/notices/USN-6151-1" }, { "category": "external", "summary": "Ubuntu Security Notice USN-5984-1 vom 2023-03-29", "url": "https://www.cybersecurity-help.cz/vdb/SB2023032948" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596399" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596907" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596881" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596741" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596883" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596971" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596895" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596379" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596877" }, { "category": "external", "summary": "IBM Security Advisory vom 2022-06-29", "url": "https://www.ibm.com/support/pages/node/6596875" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-027 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-027.html" }, { "category": "external", "summary": "Amazon Linux Security Advisory ALAS2KERNEL-5.4-2022-029 vom 2022-07-21", "url": "https://alas.aws.amazon.com/AL2/ALASKERNEL-5.4-2022-029.html" }, { "category": "external", "summary": "IBM Security Bulletin 6618019 vom 2022-09-03", "url": "https://www.ibm.com/blogs/psirt/security-bulletin-information-disclosure-and-denial-of-service-vulnerabilities-in-the-ibm-spectrum-protect-backup-archive-client-may-affect-ibm-spectrum-protect-for-space-management-cve-2022-22478/" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-08T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:50:32.847+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-0515", "initial_release_date": "2022-06-29T22:00:00.000+00:00", "revision_history": [ { "date": "2022-06-29T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2022-07-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Amazon aufgenommen" }, { "date": "2022-09-04T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Ubuntu aufgenommen" }, { "date": "2023-06-08T22:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Ubuntu aufgenommen" } ], "status": "final", "version": "5" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Amazon Linux 2", "product": { "name": "Amazon Linux 2", "product_id": "398363", "product_identification_helper": { "cpe": "cpe:/o:amazon:linux_2:-" } } } ], "category": "vendor", "name": "Amazon" }, { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect 8.1", "product": { "name": "IBM Spectrum Protect 8.1", "product_id": "T010033", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect 10.1", "product": { "name": "IBM Spectrum Protect 10.1", "product_id": "T023649", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Ubuntu Linux", "product": { "name": "Ubuntu Linux", "product_id": "T000126", "product_identification_helper": { "cpe": "cpe:/o:canonical:ubuntu_linux:-" } } } ], "category": "vendor", "name": "Ubuntu" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-25704", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-25704" }, { "cve": "CVE-2020-29368", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-29368" }, { "cve": "CVE-2020-36322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-36322" }, { "cve": "CVE-2020-36385", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2020-36385" }, { "cve": "CVE-2021-20269", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20269" }, { "cve": "CVE-2021-20321", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20321" }, { "cve": "CVE-2021-20322", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-20322" }, { "cve": "CVE-2021-21781", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-21781" }, { "cve": "CVE-2021-28950", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-28950" }, { "cve": "CVE-2021-28971", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-28971" }, { "cve": "CVE-2021-29650", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-29650" }, { "cve": "CVE-2021-31916", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-31916" }, { "cve": "CVE-2021-35550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-35550" }, { "cve": "CVE-2021-35603", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-35603" }, { "cve": "CVE-2021-3573", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3573" }, { "cve": "CVE-2021-3635", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3635" }, { "cve": "CVE-2021-3669", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3669" }, { "cve": "CVE-2021-3764", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-3764" }, { "cve": "CVE-2021-38201", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-38201" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-4002", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4002" }, { "cve": "CVE-2021-4028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4028" }, { "cve": "CVE-2021-4083", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4083" }, { "cve": "CVE-2021-4154", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4154" }, { "cve": "CVE-2021-4155", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4155" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-41864", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-41864" }, { "cve": "CVE-2021-4197", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4197" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44733", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-44733" }, { "cve": "CVE-2021-45485", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-45485" }, { "cve": "CVE-2021-45486", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2021-45486" }, { "cve": "CVE-2022-0185", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0185" }, { "cve": "CVE-2022-0286", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0286" }, { "cve": "CVE-2022-0492", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0492" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-0847", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0847" }, { "cve": "CVE-2022-0850", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-0850" }, { "cve": "CVE-2022-1011", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-1011" }, { "cve": "CVE-2022-22472", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22472" }, { "cve": "CVE-2022-22474", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22474" }, { "cve": "CVE-2022-22478", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22478" }, { "cve": "CVE-2022-22487", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22487" }, { "cve": "CVE-2022-22494", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22494" }, { "cve": "CVE-2022-22496", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22496" }, { "cve": "CVE-2022-22942", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-22942" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24842", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-24842" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Die Fehler bestehen in den Komponenten OpenSSL, Container Backup and Restore, Storage Agent, Client, Operations Center, Linux Kernel, MinIO , Golang Go, Java SE und in den Prozessen dsmcad, dsmc und dsmcsvc. Ein entfernter, anonymer, authentisierter oder lokaler Angreifer kann diese Schwachstellen ausnutzen, um einen Denial-of-Service-Zustand herbeizuf\u00fchren, Sicherheitsma\u00dfnahmen zu umgehen, vertrauliche Informationen offenzulegen, beliebigen Code auszuf\u00fchren, seine Rechte zu erweitern oder beliebigen Code mit Root-Rechten auszuf\u00fchren. Das erfolgreiche Ausnutzen einiger dieser Schwachstellen erfordert erh\u00f6hte Rechte." } ], "product_status": { "known_affected": [ "T023649", "T000126", "T010033", "398363" ] }, "release_date": "2022-06-29T22:00:00Z", "title": "CVE-2022-28327" } ] }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.